Google ‘0Day In the Wild’ project tracks zero-days exploited in the Wild

Haythem Elmir
0 1
Read Time2 Minute, 0 Second

White hat hackers at Google Project Zero are tracking cyber attacks exploiting zero-days before the vendor released security fixes.

Experts at Google Project Zero are tracking cyber attacks exploiting zero-days as part of a project named 0Day ‘In the Wild.’

“Today, we’re sharing our tracking spreadsheet for publicly known cases of detected zero-day exploits, in the hope that this can be a useful community resource:

Spreadsheet link: 0day “In the Wild”

This data is collected from a range of public sources. We include relevant links to third-party analysis and attribution, but we do this only for your information;” reads the blog post published by Google Project Zero.

The experts are monitoring the zero-day vulnerabilities exploited by hackers before they became publicly disclosed or known to the vendor.

zero-days

The project aims at tracking zero-days exploited in attacks covered by Project Zero researches.

The researchers collected the information in a shared spreadsheet that already includes over 100 vulnerabilities exploited in attacks since 2014.

The table includes the following information:

  • CVE ID;
  • Impacted Vendor and Product;
  • Description;
  • Discovery Date;
  • Date when the patch was released;
  • A link to the security advisory;
  • Claimed Attribution;

The list of vulnerabilities include zero-days affecting products from major vendors, including Adobe, Apple, Cisco, Facebook, Google, Microsoft, and Oracle.

The attacks tracked by the experts were carried out my popular threat actors, including APT3, APT28, APT31, APT37, DarkHotel, Equation Group, and Sandworm.

The project doesn’t cover zero-day exploits for software that reached end of life (EOL) by the time the flaw is discovered.

“The data described in the spreadsheet is nothing new, but we think that collecting it together in one place is useful.” concludes Google Project Zero.

Aggregating the data it is possible to extract useful information such as:

  • On average, a new “in the wild” exploit is discovered every 17 days (but in practice these often clump together in exploit chains that are all discovered on the same date);
  • Across all vendors, it takes 15 days on average to patch a vulnerability that is being used in active attacks;
  • A detailed technical analysis on the root-cause of the vulnerability is published for 86% of listed CVEs;
  • Memory corruption issues are the root-cause of 68% of listed CVEs

Source: https://securityaffairs.co/wordpress/85668/security/google-project-zero-days.html

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
100 %

Average Rating

5 Star
0%
4 Star
0%
3 Star
0%
2 Star
0%
1 Star
0%

Laisser un commentaire

Next Post

Linux kernel privilege escalation flaw CVE-2019-11815 affects RDS

Experts discovered a privilege escalation vulnerability in the Linux Kernel, tracked as CVE-2019-11815, that affects the implementation of RDS over TCP. Experts discovered a memory corruption vulnerability in Linux Kernel that resides in the implementation of the Reliable Datagram Sockets (RDS) over TCP. The vulnerability tracked as CVE-2019-11815 could lead to […]